PHP CVE-2018-10546 Denial of Service Vulnerability

description-logoDescription

stream filter convert.iconv leads to infinite loop on invalid sequence

affected-products-logoAffected Applications

PHP

CVE References

CVE-2018-10546